As cyber criminals start targeting retail, companies must be ready to fight back

By Elena Siniscalco

Given the current geopolitical situation, it’s easy to conflate cybersecurity with the war in Ukraine and bad actors overseas. Historically, cyber-attacks have traditionally been associated with nation states and hacktivists conducting high-profile attacks on high-profile targets to wreak havoc, make headlines, and draw attention to their cause. However, the current cyber-security landscape is far murkier – and it’s right on our doorstep – thanks to the rise of organised cyber-crime at scale.

This underground economy, fuelled by the Internet and easy access to illegal tools on the Dark Web, has made cyber-attacks far more profitable, viable and repeatable, enabling cyber-criminals to operate down-market. The strategy is no longer to score one big hit, but rather to systematically steal smaller amounts of money, quietly racking up significant profits. As a consequence, no one is safe. When previously it would have just been the high-profile businesses that were targeted, small and medium sized companies are now just as likely to become victims.

Who are cyber-criminals’ ideal targets? In truth, any organisation with money and valuable data. For instance, gaming firms managing in-game microtransactions are a prime target because they have established relationships with their customers who often save their card details within their account.

Unsurprisingly, financial services companies have long been a key target because the stakes are so high – with significant funds and financial data stored within their systems. However, due to the highly secure and regulated nature of banking, other sectors can become easier victims.

Retail has caught the cyber-criminals’ attention. While far less regulated than financial services with less stringent security requirements, retailers handle a sizable number of transactions and a significant amount of valuable personal and financial data.

Moreover, online retailers rely heavily on their reputations and customer loyalty. A recent survey we commissioned with YouGov showed that 59 per cent of online shoppers would stop shopping at a retailer if it was the victim of a cyber-attack. And we know that large retailers, including Tesco, are no strangers to breaches. The Works had to close some stores and faced delays on fulfilling restock and online orders due to a cyber-attack earlier this year, which is a testament to how disruptive a hack can be for retailers, both online and physically.

Any perceived lack of trustworthiness has real financial consequences: 91 per cent of consumers surveyed said they would abandon their shopping cart if a website did not appear secure enough and almost half don’t trust retailers to keep their personal details safe. This can significantly impact retailers’ bottom lines, making consumers less likely to set up accounts, save bank details, and share other information that incentivises repeat business.

When we look at the activities of criminals, we spot several common modus operandi. Criminals use phishing to divert web traffic towards their malicious platforms to steal credentials. They often act through bots, often at enormous scale. These bots can be used to undercut prices or perform credential stuffing attacks. A couple of months ago, FishPig, a British IT company providing software to more than 200,000 ecommerce websites, experienced a security breach, which shows that the sector is also vulnerable to supply chain-related security risks.

As the risk of a recession persists, many businesses may be tempted to cut back on their cybersecurity budgets to save money and protect business. But cyber-criminals won’t be cutting back – they will be doubling down, preying on financially squeezed companies and their equally stretched customers. Cybercrime can be more profitable during a recession for these very reasons. Criminals will be stronger and more malignant in their approach, so businesses shouldn’t be taking a gamble on online safety and data protection.

The post As cyber criminals start targeting retail, companies must be ready to fight back appeared first on CityAM.